what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-015

Zero Day Initiative Advisory 12-015
Posted Jan 13, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-015 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of HP MSA 2000 G3. Authentication is not required to exploit this vulnerability. The specific flaws exists within the web interface listening on TCP port 80. There exists a directory traversal flaw that can allow a remote attacker to view any file on the system by simply specifying it in the default URI. Additionally, the password file contains a default login that can be used to authenticate to the device. This can be leveraged by a remote attacker to perform any tasks an administrator is able to.

tags | advisory, remote, web, arbitrary, tcp
advisories | CVE-2011-4788
SHA-256 | efef31e729581273d43acf86536cbf3cf65886fa8a51dab225bf70b406583cb8

Zero Day Initiative Advisory 12-015

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-015 : (0Day) HP StorageWorks P2000 G3 Directory Traversal and
Default Account Vulnerabilities
http://www.zerodayinitiative.com/advisories/ZDI-12-015
January 12, 2012

- -- CVE ID:
CVE-2011-4788

- -- CVSS:
9, AV:N/AC:L/Au:N/C:C/I:P/A:P

- -- Affected Vendors:

Hewlett-Packard



- -- Affected Products:

Hewlett-Packard StorageWorks P2000 G3



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 361,1125,2400.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of HP MSA 2000 G3. Authentication is not
required to exploit this vulnerability.

The specific flaws exists within the web interface listening on TCP port
80. There exists a directory traversal flaw that can allow a remote
attacker to view any file on the system by simply specifying it in the
default URI. Additionally, the pasword file contains a default login
that can be used to authenticate to the device. This can be leveraged by
a remote attacker to perform any tasks an administrator is able to.

- -- Vendor Response:



- -- Mitigation:
HP states that a patch for this vulnerability will be made available to
the public "soon." Until that time, it is recommended that
administrators of StorageWorks systems restrict access to the web
interface on 80/tcp to authorized hosts only.


- -- Disclosure Timeline:
2011-06-01 - Vulnerability reported to vendor

2012-01-12 - 0Day advisory released in accordance with the ZDI 180 day
deadline policy



- -- Credit:
This vulnerability was discovered by:

* Carlos Perez at Tenable Network Security



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPDy9eAAoJEFVtgMGTo1scs+IH/iprq8BZgxYQzqYzTx2bw+wP
kXCjng79Z4eQ4RKvnoX/RvmOrEziU98o8Bvy/1T+6JphVkXf04sCRmoLL3PstHnQ
ev+PnoyR414iMTb9MkvQiJNT69/JVTZ8rm7eoyX+ZH4NuyDqdOzzvG8lGfFK8zlA
Igbit888bVBSpphjcZ6TlVdaq4wJy9C7RUtYUZAxdHSTX8zmv/gdJIxEF9OrSzKj
1fqYapGOsnvDRt8mPiwfwze13cyZo3diHoGD6zdQsHZ5qdN4rP0l/7TfmqZtFRX6
hdnJSNJSEmjFr6QW2BuUG822DCva3wo8nZmFGo+iT5zaQ6FioHFLW4bIq4Y+7Uw=
=wAn6
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close